#VU17181 Out-of-bounds write in NTPsec


Published: 2021-06-17

Vulnerability identifier: #VU17181

Vulnerability risk: High

CVSSv3.1: 8.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-6442

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
NTPsec
Client/Desktop applications / Encryption software

Vendor: The NTPsec project

Description
The vulnerability allows a remote authenticated attacker to execute arbitrary code on the target system.

The weakness exists due to the affected software allows one byte to be written out of bounds in the ntpd daemon, related to the config_remotely function in the ntp_config.c source code file, the yyparse function in the ntp_parser.tab.c source code file, and the yyerror function in the ntp_parser.y source code file. A remote attacker can send a configuration request that submits malicious input, trigger ou-of-bounds write and execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Update to version 1.1.3.

Vulnerable software versions

NTPsec: 0.9.0 - 1.1.2


External links
http://dumpco.re/blog/ntpsec-bugs
http://dumpco.re/bugs/ntpsec-authed-oobwrite
http://github.com/ntpsec/ntpsec/blob/NTPsec_1_1_3/NEWS
http://www.exploit-db.com/exploits/46178/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability